Alexandre ZANNI (noraj)

noraj

Geek Repo

Company:Rawsec

Location:FRANCE

Home Page:https://pwn.by/noraj

Twitter:@noraj_rawsec

Github PK Tool:Github PK Tool

Alexandre ZANNI's repositories

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3327Issues:86Issues:23

haiti

:key: Hash type identifier (CLI & lib)

Language:RubyLicense:MITStargazers:716Issues:14Issues:98

rawsec-cybersecurity-inventory

An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.

Language:JavaScriptLicense:MPL-2.0Stargazers:241Issues:8Issues:12

ctf-party

:triangular_flag_on_post: A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.

Language:RubyLicense:MITStargazers:80Issues:7Issues:12

pass-station

CLI & library to search for default credentials among thousands of Products / Vendors

Language:RubyLicense:MITStargazers:33Issues:3Issues:6

miniss

Displays a list of open listening sockets. It is a minimal alternative to ss or netstat.

Language:CrystalLicense:MITStargazers:27Issues:2Issues:0

vbsmin

VBScript minifier

Language:RubyLicense:MITStargazers:24Issues:4Issues:5

DCDetector

Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs.

Language:RubyLicense:MITStargazers:15Issues:2Issues:1

PixelChart

Map binary data into a beautiful chart

Language:RubyLicense:MITStargazers:11Issues:3Issues:3

vrt-cli

A simple tool to visualize VRT (Vulnerability Rating Taxonomy) from the CLI.

Language:RubyLicense:MITStargazers:10Issues:3Issues:1

rabid

:cookie: A CLI tool and library allowing to simply decode all kind of BigIP cookies.

Language:RubyLicense:MITStargazers:9Issues:4Issues:0

kh2hc

Convert OpenSSH known_hosts file hashed with HashKnownHosts to hashes crackable by Hashcat.

Language:RubyLicense:MITStargazers:5Issues:2Issues:0

tls-map

CLI & library for TLS cipher suites manipulation

Language:RubyLicense:MITStargazers:4Issues:3Issues:4

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:3Issues:0Issues:0

quartz-utils

Everyday CLI utilities that are easily pipable

Language:CrystalLicense:MITStargazers:3Issues:1Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:3Issues:1Issues:0

endoflife.date

Informative site with EoL dates of everything

Language:RubyLicense:MITStargazers:1Issues:1Issues:0

node-build

Install NodeJS versions

Language:RoffLicense:MITStargazers:1Issues:0Issues:0

npr

noraj's PKGBUILDs repository ⚗️ (my personal ArchLinux user repository)

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

nvd_api

Synced from

Language:RubyLicense:MITStargazers:1Issues:3Issues:0

sxdg

Archive for the disappeared sxdg gem

Language:RubyLicense:UnlicenseStargazers:1Issues:2Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

catalog

The Ruby Toolbox library catalog

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CrackMapExec-PingCastle

NetExec / CrackMapExec module that execute PingCastle on a remote machine.

Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0